CN106302110A - A kind of social network position sharing method based on secret protection - Google Patents

A kind of social network position sharing method based on secret protection Download PDF

Info

Publication number
CN106302110A
CN106302110A CN201610630837.3A CN201610630837A CN106302110A CN 106302110 A CN106302110 A CN 106302110A CN 201610630837 A CN201610630837 A CN 201610630837A CN 106302110 A CN106302110 A CN 106302110A
Authority
CN
China
Prior art keywords
user
social network
server
false
location
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610630837.3A
Other languages
Chinese (zh)
Other versions
CN106302110B (en
Inventor
叶阿勇
陈秋玲
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fujian Normal University
Original Assignee
Fujian Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fujian Normal University filed Critical Fujian Normal University
Priority to CN201610630837.3A priority Critical patent/CN106302110B/en
Priority to CN201910328460.XA priority patent/CN110190948B/en
Publication of CN106302110A publication Critical patent/CN106302110A/en
Application granted granted Critical
Publication of CN106302110B publication Critical patent/CN106302110B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/222Monitoring or handling of messages using geographical location information, e.g. messages transmitted or received in proximity of a certain spot or area
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/52User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail for supporting social networking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0478Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload applying multiple layers of encryption, e.g. nested tunnels or encrypting the content with a first key and then with at least a second key
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/126Applying verification of the received information the source of the received data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Abstract

The invention discloses a kind of social network position sharing method based on secret protection, user, when position changes, can produce multiple false position, then send jointly to location server together with self actual position by social network server;Near inquiry during friend position, the list of friends of user, according to the request message of user, is inserted and is sent to location server by social network server, and location server can find out the position of friend near user, and is sent to social network server;After positional information is screened by social network server, final result is transmitted to user.The position sharing method that the present invention proposes, does not relies on third-party server, can effectively solve location privacy exposure problem present in traditional location sharing method, have great practical value in social networks application scenarios.

Description

A kind of social network position sharing method based on secret protection
Technical field
The present invention relates to radio network technique field, particularly relate to a kind of social network position based on secret protection and share Method.
Background technology
Along with mobile network and the development of information technology, Mobile Online's social networks becomes current very universal a kind of clothes Business.Social networks online with tradition mostly support with web form access pattern compared with, Mobile Online's social networks not by time Between, the restriction in place, user by mobile device access internet can enjoy Mobile Online at any time and any place The various services shared based on position that social networks provides, such as friend recommendation, register.
It is one of the infrastructure service of Mobile Online's social networks that position is shared, and user can be that life brings many by it Convenient.But meanwhile, also bring potential privacy and expose problem.First, the position of mobile subscriber may includes user Some sensitive informations of self, such as hobby, physical condition, religions belief etc..When assailant obtains the positional information of user Time, some privacy informations of user can be deduced by position, so that the privacy of user is on the hazard.Secondly, social network In network, the exposure of user's social relations will also result in the leakage of privacy of user, such as friend near inquiry.Friend near inquiry Time, social network server need to send the list of friends of inquiry user to location server so that location server is according to itself and use The relative distance at family finds out neighbouring friend, and which makes assailant according to list of friends, inquiry user can be carried out many-side Attack, thus learn the true identity of user.Finally, user, in the case of privacy can not get ensureing, will not pass through movement Online social networks goes to share the position of self with other people.
Summary of the invention
The technical problem to be solved is: provide a kind of social network position based on secret protection to share side Method.
In order to solve above-mentioned technical problem, the technical solution used in the present invention is: a kind of social network based on secret protection Network position sharing method, it is characterised in that including:
Location server is forwarded the request to after the position sharing request of S1, social network server reception user, Described request includes an actual position of user and multiple false position;
The Query Result that S2, social network server receiving position server send, described Query Result includes according to institute State an actual position and position collection that multiple false position generates respectively;
Position collection is screened by S3, social network server, and the result corresponding with actual position is sent to described User.
Further, whenever customer location changes, i.e. generate a corresponding actual position and multiple false position, institute State after social network server receives one actual position and multiple false position and be forwarded to location server, location server Friend's concordance list near setting up accordingly.
Further, in step S1, the position in the position sharing request that social network server receives all with user and The session key that friend shares is encrypted.
Further, in step S1, described actual position and false position are respectively adopted different labels and are identified.
Further, a vacation is configured for each user after the positional information of each user of social network server reception ID, then sends vacation ID to location server with address information.
Further, in step S1, after social network server receives described request, configure a false ID for user, then Sending the user's request and buddy list thereof that include false ID to location server, described false ID changes with customer location Time, social network server is that the false ID of its configuration is consistent.
Further, the user's request and buddy list thereof that include false ID are inserted simultaneously into the grand mistake of cloth by social network server Filter also sends to location server.
Further, in step S2, the storage of described location server has had the positional information table of user and neighbouring friend Concordance list, described Query Result is specifically obtained by following steps by location server:
False ID according to request user finds out a corresponding true address in positional information table and multiple false address is many Individual station location marker field;
Multiple positions of required distance are met according to correspondence found out by multiple station location marker fields friend's concordance list nearby Identification sets;
In positional information table, find out the user of correspondence according to the result searched, and judge whether this user belongs to the grand mistake of cloth Filter, the most then put into corresponding position collection, if it is not, then ignore by corresponding station location marker.
Further, in step S3, social network server position collection is screened particularly as follows:
To not that the position collection neighbouring with the actual position of request user is deleted;
Whether the user that positional is concentrated is the friend asking user, if not then deleting;
Judge that position concentrates whether the position of friend is actual position, if not then deleting.
Further, described positional information table includes station location marker, user vacation ID, multiple positions of user, position ciphertext With five fields of position mark, all data that described location server emptied in data base every 15 minutes.
The beneficial effects of the present invention is: the social network position sharing method that the present invention proposes, do not rely on third party Server, can effectively solve location privacy exposure problem present in tradition social network position sharing method, at social networks Application scenarios has great practical value.
Accompanying drawing explanation
Fig. 1 is position of the present invention sharing method schematic diagram;
Fig. 2 is position of the present invention sharing method flow chart;
Fig. 3 is location updating stage protocol figure of the present invention;
Fig. 4 is that the present invention inquires about neighbouring friend's stage protocol figure;
Fig. 5 is position of the present invention collection information schematic diagram;
Fig. 6 is position of the present invention storage organization schematic diagram;
Fig. 7 is Bloom filter schematic diagram of the present invention;
Detailed description of the invention
By describing the technology contents of the present invention in detail, being realized purpose and effect, below in conjunction with embodiment and coordinate attached Figure is explained.
The design of most critical of the present invention is: user, when position changes, can produce multiple false position, then together with Self actual position sends jointly to location server by social network server;Near inquiry during friend position, social The list of friends of user, according to the request message of user, is sent to location server by the webserver, and location server is permissible Find out the position of friend near user, and be sent to social network server;Positional information is carried out by social network server After screening, final result is transmitted to user.The position sharing method that the present invention proposes, does not relies on third-party server, energy Effectively solve location privacy exposure problem present in traditional location sharing method, have the biggest in social networks application scenarios Practical value.
Refer to Fig. 1 to Fig. 4, a kind of social network position sharing method based on secret protection, it is characterised in that bag Include:
Location server is forwarded the request to after the position sharing request of S1, social network server reception user, Described request includes an actual position of user and multiple false position;
The Query Result that S2, social network server receiving position server send, described Query Result includes according to institute State an actual position and position collection that multiple false position generates respectively;
Position collection is screened by S3, social network server, and the result corresponding with actual position is sent to described User.
Knowable to foregoing description, the beneficial effects of the present invention is: user, when position changes, can produce multiple vacation Position, then sends jointly to location server together with self actual position by social network server;Friend near inquiry During friend position, position and the list of friends of user, according to the request message of user, are sent to position clothes by social network server Business device, location server can find out the position of friend near user, and be sent to social network server;Social networks takes After positional information is screened by business device, final result is transmitted to user.The position sharing method that the present invention proposes, is independent of In third-party server, can effectively solve location privacy exposure problem present in traditional location sharing method, at social networks Application scenarios has great practical value.
Further, whenever customer location changes, i.e. generate a corresponding actual position and multiple false position, institute State after social network server receives one actual position and multiple false position and be forwarded to location server, location server Friend's concordance list near setting up accordingly.
Seen from the above description, described during, location server is not aware which position is the actual position of user, Avoid exposure user self real information.
Further, in step S1, the position in the position sharing request that social network server receives all with user and The session key that friend shares is encrypted.
Seen from the above description, being encrypted the position of the user session secret key shared with friend, friend can learn Positional information, prevents social network server from knowing the specifying information of user's actual position.
Further, in step S1, described actual position and false position are respectively adopted different labels and are identified.
Seen from the above description, actual position and false position are identified, can allow social network server which is learnt Position is actual position, facilitates the follow-up Query Result to location server to screen, described during, social networking service Although device knows which is actual position, but and be unaware of the specifying information of actual position, the coordinate of such as actual position, reach The purpose of protection privacy of user.
Further, a vacation is configured for each user after the positional information of each user of social network server reception ID, then sends vacation ID to location server with address information.
Seen from the above description, the ID that location server receives is false ID, although can know that the tool of each position Body information, but and which is unaware of is the true ID of actual position and user, serve the purpose of protection privacy of user.
Further, in step S1, after social network server receives described request, configure a false ID for user, then Sending the user's request and buddy list thereof that include false ID to location server, described false ID changes with customer location Time, social network server is that the false ID of its configuration is consistent.
Seen from the above description, social network server is that the false ID of configuration is consistent before and after user, facilitates location server Carry out position enquiring.
Further, the user's request and buddy list thereof that include false ID are inserted simultaneously into the grand mistake of cloth by social network server Filter also sends to location server.
Seen from the above description, inquiry request and the buddy list of user is to be sent to location-based service by Bloom filter Device, location server only need to find out qualified position when searching, and judges the user corresponding to position that finds whether Belonging to Bloom filter, the space efficiency of Bloom filter and search efficiency are significantly larger than other algorithms, are conducive to saving Query time.
Further, in step S2, the storage of described location server has had the positional information table of user and neighbouring friend Concordance list, described Query Result is specifically obtained by following steps by location server:
False ID according to request user finds out a corresponding true address in positional information table and multiple false address is many Individual station location marker field;
Multiple positions of required distance are met according to correspondence found out by multiple station location marker fields friend's concordance list nearby Identification sets;
In positional information table, find out the user of correspondence according to the result searched, and judge whether this user belongs to the grand mistake of cloth Filter, the most then put into corresponding position collection, if it is not, then ignore by corresponding station location marker.
Seen from the above description, the Query Result that location server is last is a corresponding true address and multiple false address Multiple positions collection, each position concentrate, may have the actual position of the user found, it is also possible to have false position, the most also May be all true or be all false.
Further, in step S3, social network server position collection is screened particularly as follows:
To not that the position collection neighbouring with the actual position of request user is deleted;
Whether the user that positional is concentrated is the friend asking user, if not then deleting;
Judge that position concentrates whether the position of friend is actual position, if not then deleting.
Seen from the above description, multiple positions are concentrated by social network server false position collection and by actual position collection In false position delete, more garbled information is sent to user, facilitates user to check, described during positional Whether the user concentrated is the most again the judged result of positional server the step for of being the friend asking user, in case position Put server erroneous judgement.
Further, described positional information table includes station location marker, user vacation ID, multiple positions of user, position ciphertext With five fields of position mark, all data that described location server emptied in data base every 15 minutes.
Seen from the above description, the data in location server periodic cleaning data base, both ensure that data safety, simultaneously Be conducive to saving space, improve search efficiency.
Embodiment
Refer to Fig. 1 to Fig. 7, embodiments of the invention are: as it is shown in figure 1, a kind of social networks based on secret protection Position sharing method and system, described system includes client, social network server and location server, described client with Social network server can communicate with each other, and described social network server can communicate with each other with location server, this Embodiment being assumed, client is user A.
At registration phase, user A and social network server share its PKI PubKAWith session key SessKSA, so Its access of rear definition controls configuration, and described configuration is made up of a threshold distance, i.e. dfA, dfARefer to user A be ready with Social networks friend in the range of this threshold distance shares its position.After succeeding in registration, user A obtains its social network Network identity IDA, this is recorded as < ID by social network serverA,PubKA,SessKSA,dfA>, and store user A's In user profile form.
When the position of user A changes, as shown in Figures 2 and 3, first, user A generates an actual position and k- 1 with the false position of self actual position undistinguishable, and by session secret key SessK shared with friendfAIt is encrypted, this reality Execute and example being assumed, user A generates two false positions, and three positions including self actual position are identified, when And if only if flag is 1 during actual position that this position is user, otherwise then by 0 mark, the positional information of mark is used by user A Session secret key SessK shared with social network serverSAEncryption, then user A is by close to the position plaintext of three positions, position Literary composition and location tags ciphertext use the PKI PubK shared with location serverLBeing encrypted, end user A is by the ID of oneself And other data messages send jointly to social network server, the message format of transmission is:
U Re s q = { ( ID A , t s , En PubK L ( { ( x i , y i ) , En SessK f A ( x i , y i ) , En SessK S A ( Ltag i A ) } i = 1 k ) , En PriK A ( ID A , t s ) ) }
Wherein, ts is used for preventing Replay Attack,For the digital signature of user A, it is used for verifying that it is No for validated user, LtagiAFor identifying the actual position of user A, it is combined into by a random number and a flag, I.e. R-> R*2+ flag bit.
After social network server receives the message of user position update, first according to the PKI PubK of user AAChecking Its legitimacy.If validated user, then one false ID of server stochastic generation, and the true ID of user A is replaced with this false ID, False ID is designated as FIDA, social network server is by FID subsequentlyAAnd other configuration informations of user A are sent to location server. Meanwhile, user A record information updating in user's table is SStore={ < ID by social network serverA,FIDA,PubKA, SessKSA,dfA>}.Wherein, the false ID of each user can be by the hash function of an encryption, and such as SHA-1, and one random Number s generates, i.e. FIDi=SHA (FIDi-1 s), and when user A carries out location updating every time, its false ID can be updated Fall.Now, the location update message form of user A is:
S Re s q = { ( FID A , En PubK L ( { ( x i , y i ) , En SessK f A ( x i , y i ) , En SessK S A ( Ltag i A ) } i = 1 k ) , df A ) }
After location server receives the location update message of the user A that social network server is sent, first by certainly Oneself private key PriKeyLDecrypting the positional information in message, then message be stored in the information table of user A, storage format isMeanwhile, location server updates Positional information table.
When the position of all users changes, all by oneself true address and false address being sent extremely with upper type Location server, therefore, location server preserves the more new location information table of all users.Meanwhile, location server passes through The mode of zoning preserves the positional information of user, thus can set up neighbouring friend's concordance list by region.In order to carry further High data safety, also can regularly clear up the positional information of user, and cleaning in such as 15 minutes is once.
When user A needs friend near inquiry, as shown in Figure 4, user A sends query messages to social network serverAfter social network server receives message, checking is used The identity at family, if validated user, then by the ID of user A vacation ID, i.e. FIDAReplace, and search the list of friends of user A, will The ID of each of which friend replaces to the false ID of the last use, is added to Bloom filter BF the most one by oneA, finally send and look into Ask message SQuery={ (FIDA, BFA, " friend ") give location server.
After location server receives message, first according to FIDAThis ID finds out three of correspondence in positional information table Station location marker field (i.e. one actual position and two false positions);Then according to these three station location marker field friend nearby Finding out correspondence in concordance list and meet three station location marker collection of required distance, each position that i.e. these station location marker collection are corresponding is full Foot dist ((xiA,yiA), (xi ', yi '))≤min (dfA, dfi '), such as meet distance users FIDAWanting within 500 meters Ask;Then, location server finds out other users of corresponding scope, the present embodiment according to the result searched in positional information table The corresponding user that middle hypothesis is found out is user FIDB(corresponding real user B), finds out user FIDBRear use Bloom filter is sentenced Disconnected user FIDBWhether belong to BFA.If belonging to BFA, then server accesses user FIDBPositional information table, also have one due to B True address and two false addresses, it is assumed that for B1, B2 and B3, if that find is B1, then it is right the position ciphertext of B1 to be joined Answering the position collection of station location marker collection, if that find is B2, then the position ciphertext by B2 joins the position of correspondence position identification sets Put collection;If being not belonging to BFA, then this lookup result is ignored.Due to FIDBCorresponding multiple addresses, it is therefore possible to can repeatedly be searched Arrive, the most all carry out above-mentioned judge process.Finally, Query Result is returned to society with the form of three position collection by location server Hand over the webserver, i.e.
L Re s p = { ( { En SessK f A ( x i A , y i A ) , En SessK S A ( Ltag i A ) , { FID j , { En SessK f j ( x t j , y t j ) , En SessK S j ( Ltag t j ) } t = 1 k &prime; &prime; } j = 1 k &prime; } i = 1 k ) }
Wherein,WithIt is in three positions of user A respectively Position ciphertext and the location tags ciphertext of its correspondence,Refer to (x current with user AiA,yiA) be positioned adjacent to Friend gathers,It is then position collection ciphertext and the location tags collection of neighbouring friend Ciphertext.
In the present embodiment, in the seeking scope (500 meters) of user A, it is assumed that three position collection of user's A mapping are respectively CA1、CA2、CA3, result that location server finds is as it is shown in figure 5, it can be seen that at position collection CA1In, there are four Address meets the requirements, and is B2, C1, E2, F2 respectively, at position collection CA2In, there are two addresses to meet the requirements, are B1, C3 respectively, Position collection CA3In have two addresses to meet the requirements, be B3 and E3 respectively.Wherein, B1, B2, B3 correspondence FIDBThree addresses, C1 It is FID with C3CAddress in two, E2 and E3 is FIDEAddress in two, F2 is FIDFAddress in one, also That is in the present embodiment, the address that three positions that retrieval obtains are concentrated may comprise whole addresses or the portion of other users Sub address.Assume that B and C is the good friend of user A, then using B2 and C1 as a position collection, B1 and C3 is as a position collection, B3 Social network server is returned to as a position collection.
After social network server receives the Query Result that location server is sent, the session first by user A is close Key SessKSAIn the middle of three positions of deciphering acquisition, which is the actual position of user A, and by two positions corresponding with false address Put collection to delete, it is assumed that C in the present embodimentA2And CA3For the position collection that false address is corresponding, then delete, retain CA1.Then social networks This position of server authentication collection CA1In user be whether the friend of user A, in the present embodiment, it is assumed that estimative is user FIDBIf, user FIDBIt not the friend of A after empirical tests, then by FIDBInformation from position collection CA1Middle deletion, if FIDBIt is A Friend, then social network server use FIDBSession key SessKSBDeciphering obtains the position mark of each position of user B Sign Ltag, and judge whether position neighbouring with user A for user B is its actual position according to Ltag label, i.e. whether judge B2 Being the actual position of user B, if false, then user B is not near user A, if very, then social network server will FIDBReplace with IDB, sending jointly to user A together with its actual position ciphertext, the message format of final transmission is
After user A obtains Query Result, the session key deciphering that utilization and friend B share obtains the position of neighbouring friend B Information.It should be noted that above-mentioned verifying whether is that the step of the friend of user A can also be omitted, directly whether judge position True address for friend.
In this example, in order to reduce complexity and the difficulty of neighbouring Friends Find, location server is by the position of user Information is stored by zoning.The quick search of friend near realizing in the most each region, as shown in Figure 4.Position takes Business device the positional information that certain zone user sends over is stored in positional information table, table include station location marker, user vacation ID, Customer location, position ciphertext, five fields of position mark.Wherein, position mark is for the actual position of labelling user.
In order to accelerate the speed of friend near location server inquiry, we with the addition of a position in positional information table Identification field, its every record in unique mark table;Then, this field and each user-defined neighbouring friend are utilized Friend's threshold distance sets up neighbouring friend's concordance list as shown in Figure 6.The position chain that in table, every a line arrow is corresponding is and each position Put the station location marker of customer location corresponding to mark other customer locations within df, i.e. meet dis (Li, Lj)≤min (dfi,dfj).Whenever there being new location update message, location server need to be dynamically updated this neighbouring friend's concordance list.Therefore, Near user's requesting query during friend, can quickly obtain final result by neighbouring friend's concordance list.Location server can The all data emptied in data base every 15 minutes.
In this example, Bloom filter is a kind of data structure, and it can be used to judge that whether an element is in set In, but the concrete element in set cannot be learnt.It is now assumed that there is a set X={x1 ..., xn} and the Hash of a m bit Array, this array initialization value is 0.BF (i) represents the i-th position of Bloom filter.Bloom filter uses K individual independent Keyed Hash function h1 ..., hk, hi (x), span is 1 to m.Value for each element x ∈ X, BF (hj (x)) sets It is 1,1 < j < k.If wanting to judge whether an element y belongs to a set, if judge each BF (hj (y)) whether equal to 1,1 < j<k.As it is shown in fig. 7, Fig. 7 (a) will be for will gather A={U1 ..., Uk} is inserted in Bloom filter, and each element uses three The value that independent keyed Hash function calculates is all 1;Fig. 7 (b) is checking set B={U1 ' ..., Uk ' in element whether Belong to this Bloom filter.As can be seen from FIG., the value that U2 ' uses three hash functions to calculate is not all 1, then prove this yuan Element is not belonging to this Bloom filter, is i.e. not belonging to gather A.
In the present embodiment, social network server knows in three positions which is the actual position of user A, but does not knows The specifying information of user's A actual position;Location server knows the specifying information of three positions, but is not aware that in three positions Which position is the actual position of user A.Certainly, the false position number that user A generates is not limited to two.
In sum, a kind of based on secret protection the social network position sharing method that the present invention provides, user is in place Put when changing, multiple false position can be produced, then sent by social network server together with self actual position To location server;Near inquiry during friend position, social network server is according to the request message of user, by the friend of user Friend's list is inserted Bloom filter and is sent to location server, and it is attached that location server can find out user by Bloom filter The position of nearly friend, and it is sent to social network server;After positional information is screened by social network server, will be final Result is transmitted to user.Whole described during, social network server knows that the true ID of user and which position are The actual position of user, but do not know the specifying information of user's actual position;Although location server knows the tool of all positions Body information, but and be unaware of the true ID of user and which is the actual position of user, thus reached protection privacy of user Purpose.The position sharing method that the present invention proposes, does not relies on third-party server, can effectively solve traditional location and share side Present in method, location privacy exposes problem, has great practical value in social networks application scenarios.
The foregoing is only embodiments of the invention, not thereby limit the scope of the claims of the present invention, every utilize this The equivalents that bright description and accompanying drawing content are made, or directly or indirectly it is used in relevant technical field, the most in like manner include In the scope of patent protection of the present invention.

Claims (10)

1. a social network position sharing method based on secret protection, it is characterised in that including:
Location server is forwarded the request to after the position sharing request of S1, social network server reception user, described Request includes an actual position of user and multiple false position;
The Query Result that S2, social network server receiving position server send, described Query Result includes according to described one The position collection that individual actual position and multiple false position generate respectively;
Position collection is screened by S3, social network server, and the result corresponding with actual position is sent to described user.
Social network position sharing method based on secret protection the most according to claim 1, it is characterised in that Mei Dangyong Position, family changes, and i.e. generates a corresponding actual position and multiple false position, and described social network server receives institute Being forwarded to location server after stating an actual position and multiple false position, location server sets up neighbouring friend index accordingly Table.
Social network position sharing method based on secret protection the most according to claim 1, it is characterised in that step S1 In, the session key that the position in the position sharing request that social network server receives all is shared with user and friend adds Close.
Social network position sharing method based on secret protection the most according to claim 3, it is characterised in that step S1 In, described actual position and false position are respectively adopted different labels and are identified.
Social network position sharing method based on secret protection the most according to claim 2, it is characterised in that social network Configure a false ID for each user after the positional information of the network server each user of reception, then vacation ID is sent out with address information Deliver to location server.
Social network position sharing method based on secret protection the most according to claim 5, it is characterised in that step S1 In, social network server receives after described request, configures a false ID for user, then by include false ID user's request and Buddy list sends to location server, and when described false ID changes with customer location, social network server is its configuration False ID consistent.
Social network position sharing method based on secret protection the most according to claim 6, it is characterised in that social network The user's request and buddy list thereof that include false ID are inserted simultaneously into Bloom filter and send to location server by network server.
8. according to the social network position sharing method based on secret protection described in claim 6 or 7, it is characterised in that step In rapid S2, the storage of described location server has had positional information table and neighbouring friend's concordance list, the described Query Result of user Specifically obtained by following steps by location server:
False ID according to request user finds out a corresponding true address and multiple positions of multiple false address in positional information table Put identification field;
Multiple station location markers of required distance are met according to correspondence found out by multiple station location marker fields friend's concordance list nearby Collection;
In positional information table, find out the user of correspondence according to the result searched, and judge whether this user belongs to the grand filtration of cloth Device, the most then put into corresponding position collection, if it is not, then ignore by corresponding station location marker.
9., according to the social network position sharing method based on secret protection described in any one of claim 1 to 6, its feature exists In, in step S3, social network server position collection is screened particularly as follows:
To not that the position collection neighbouring with the actual position of request user is deleted;
Whether the user that positional is concentrated is the friend asking user, if not then deleting;
Judge that position concentrates whether the position of friend is actual position, if not then deleting.
Social network position sharing method based on secret protection the most according to claim 8, it is characterised in that described Positional information table includes station location marker, user vacation ID, multiple positions of user, position ciphertext and five fields of position mark, institute State all data that location server emptied in data base every 15 minutes.
CN201610630837.3A 2016-08-04 2016-08-04 A kind of social network position sharing method based on secret protection Active CN106302110B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201610630837.3A CN106302110B (en) 2016-08-04 2016-08-04 A kind of social network position sharing method based on secret protection
CN201910328460.XA CN110190948B (en) 2016-08-04 2016-08-04 Social network position sharing method independent of third-party server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610630837.3A CN106302110B (en) 2016-08-04 2016-08-04 A kind of social network position sharing method based on secret protection

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN201910328460.XA Division CN110190948B (en) 2016-08-04 2016-08-04 Social network position sharing method independent of third-party server

Publications (2)

Publication Number Publication Date
CN106302110A true CN106302110A (en) 2017-01-04
CN106302110B CN106302110B (en) 2019-07-23

Family

ID=57665071

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201910328460.XA Active CN110190948B (en) 2016-08-04 2016-08-04 Social network position sharing method independent of third-party server
CN201610630837.3A Active CN106302110B (en) 2016-08-04 2016-08-04 A kind of social network position sharing method based on secret protection

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201910328460.XA Active CN110190948B (en) 2016-08-04 2016-08-04 Social network position sharing method independent of third-party server

Country Status (1)

Country Link
CN (2) CN110190948B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106961386A (en) * 2017-03-17 2017-07-18 电子科技大学 A kind of location privacy protection method in the service of registering
CN108900977A (en) * 2018-07-11 2018-11-27 浙江工商大学 A kind of location privacy protection method of the vehicle-mounted social networks based on good friend's forwarding
CN110380956A (en) * 2019-08-22 2019-10-25 广州华多网络科技有限公司 A kind of method, apparatus and system for transmitting instant communication message
CN110933050A (en) * 2019-11-18 2020-03-27 湖北工业大学 Privacy protection position sharing system and method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103618995A (en) * 2013-12-04 2014-03-05 西安电子科技大学 Position privacy protection method based on dynamic pseudonyms
CN104507048A (en) * 2014-12-24 2015-04-08 福建师范大学 Location privacy protection method based on l-inquiry
CN104703138A (en) * 2015-03-19 2015-06-10 福建师范大学 Method and system for protecting location privacy
CN105491519A (en) * 2015-11-24 2016-04-13 西安电子科技大学 Privacy protection method based on continuous real time inquiry scene in position service
CN105578412A (en) * 2015-12-21 2016-05-11 东北大学 Position anonymization method based on position service and system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014110647A1 (en) * 2013-01-15 2014-07-24 Klotz Christopher Methods and systems relating to privacy in location based mobile applications
CN103546480B (en) * 2013-10-30 2017-02-15 宇龙计算机通信科技(深圳)有限公司 Protection method, terminal and system for privacy information
CN104836789B (en) * 2015-03-20 2017-12-22 湖南科技大学 A kind of location privacy protection scheme anonymous based on area of space

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103618995A (en) * 2013-12-04 2014-03-05 西安电子科技大学 Position privacy protection method based on dynamic pseudonyms
CN104507048A (en) * 2014-12-24 2015-04-08 福建师范大学 Location privacy protection method based on l-inquiry
CN104703138A (en) * 2015-03-19 2015-06-10 福建师范大学 Method and system for protecting location privacy
CN105491519A (en) * 2015-11-24 2016-04-13 西安电子科技大学 Privacy protection method based on continuous real time inquiry scene in position service
CN105578412A (en) * 2015-12-21 2016-05-11 东北大学 Position anonymization method based on position service and system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
HIDETOSHI KIDO: ""An anonymous communication technique using dummies for Location-based Services"", 《IEEE》 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106961386A (en) * 2017-03-17 2017-07-18 电子科技大学 A kind of location privacy protection method in the service of registering
CN106961386B (en) * 2017-03-17 2020-02-14 电子科技大学 Location privacy protection method in sign-in service
CN108900977A (en) * 2018-07-11 2018-11-27 浙江工商大学 A kind of location privacy protection method of the vehicle-mounted social networks based on good friend's forwarding
CN108900977B (en) * 2018-07-11 2020-06-19 浙江工商大学 Position privacy protection method of vehicle-mounted social network based on friend forwarding
CN110380956A (en) * 2019-08-22 2019-10-25 广州华多网络科技有限公司 A kind of method, apparatus and system for transmitting instant communication message
CN110380956B (en) * 2019-08-22 2021-06-08 广州华多网络科技有限公司 Method, device and system for transmitting instant communication message
CN110933050A (en) * 2019-11-18 2020-03-27 湖北工业大学 Privacy protection position sharing system and method
CN110933050B (en) * 2019-11-18 2022-04-01 湖北工业大学 Privacy protection position sharing system and method

Also Published As

Publication number Publication date
CN110190948A (en) 2019-08-30
CN110190948B (en) 2022-06-28
CN106302110B (en) 2019-07-23

Similar Documents

Publication Publication Date Title
Manweiler et al. Smile: Encounter-based trust for mobile social services
CN106797409B (en) Server for device location registration in internet of things (IOT)
Liang et al. Security and privacy in mobile social networks: challenges and solutions
US9946896B2 (en) Attribute information provision method and attribute information provision system
CN106302110B (en) A kind of social network position sharing method based on secret protection
Shen et al. An efficient and privacy-preserving location sharing mechanism
US11582241B1 (en) Community server for secure hosting of community forums via network operating system in secure data network
CN102316416A (en) Access method for terminal and wireless communication network
US20230059173A1 (en) Password concatenation for secure command execution in a secure network device
US20230012373A1 (en) Directory server providing tag enforcement and network entity attraction in a secure peer-to-peer data network
Liu et al. N-Mobishare: new privacy-preserving location-sharing system for mobile online social networks
Huang et al. Human interactive secure ID management in body sensor networks
US20230209345A1 (en) Device-specific selection between peer-to-peer connections and core-based hybrid peer-to-peer connections in a secure data network
CN108989270B (en) Authentication method, device and system
WO2021031801A1 (en) Indexing system and method for protecting user privacy in social network
FI120927B (en) Authentication and encryption protocols in a wireless communication system
US11582201B1 (en) Establishing and maintaining trusted relationship between secure network devices in secure peer-to-peer data network based on obtaining secure device identity containers
US20150242501A1 (en) Social network address book
Albelaihy et al. A survey of the current trends of privacy techniques employed in protecting the Location privacy of users in LBSs
US20220399995A1 (en) Identity management system establishing two-way trusted relationships in a secure peer-to-peer data network
US20180184479A1 (en) Method for performing an interaction from a communicating device configured to establish a wireless communication channel and corresponding telecommunication system
US11196666B2 (en) Receiver directed anonymization of identifier flows in identity enabled networks
TW201824014A (en) Electronic business card transmission method, device and system, and electronic business card equipment
US20130262672A1 (en) Method and system for monitoring locator/identifier separation network
CN114554567A (en) Communication method and communication device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant